Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 36 / 76
1513 résultats taggé 2024  ✕
North Korean hackers are stealing military secrets, say U.S. and allies https://www.reuters.com/world/north-korean-hackers-are-stealing-military-secrets-us-allies-say-2024-07-25/
25/07/2024 19:34:03
QRCode
archive.org

North Korean hackers have conducted a global cyber espionage campaign in efforts to steal classified military secrets to support Pyongyang's banned nuclear weapons programme, the United States, Britain and South Korea said in a joint advisory on Thursday.
The hackers, dubbed Anadriel or APT45 by cybersecurity researchers, are believed to be part of North Korea's intelligence agency known as the Reconnaissance General Bureau, an entity sanctioned by the U.S. in 2015.

reuters EN 2024 North-Korea Anadriel APT45 spy stealing
Intelligence Brief: Impact of FrostyGoop Modbus Malware on Connected OT Systems https://www.dragos.com/resources/solution-brief/intelligence-brief-impact-of-frostygoop-modbus-malware-on-connected-ot-systems/?ref=news.risky.biz
25/07/2024 15:18:16
QRCode
archive.org
thumbnail

In April 2024, FrostyGoop, an ICS malware, was discovered in a publicly available malware scanning repository. FrostyGoop can target devices communicating over Modbus TCP to manipulate control, modify parameters, and send unauthorized command messages. Modbus is a commonly used protocol across all industrial sectors. The Cyber Security Situation Center (CSSC), a part of the Security

dragos EN 2024 FrostyGoop malware ICS Modbus
Lviv neighbourhood left without heating, hot water by hacker attack https://en.lb.ua/news/2024/01/23/26110_lviv_neighbourhood_left_without.html?ref=news.risky.biz
25/07/2024 15:17:43
QRCode
archive.org
thumbnail

The Sykhiv residential area in Lviv was left without hot water and heating as a result of a hacker attack on Lvivteploenergo. This is reported on the company's website.

"The hacker attack disrupted the heat supply management system. Work is underway to restore heating and hot water supply in the Sykhiv residential area. The estimated time of restoration is 21:00," the statement said.

lb.ua EN 2024 hacking Lviv Russia-Ukraine-war attack disrupted heating Lvivteploenergo
Ransomware ecosystem fragmenting under law enforcement pressure and distrust https://therecord.media/ransomware-ecosystem-changing-under-law-enforcement-pressure-distrust
25/07/2024 09:16:17
QRCode
archive.org
thumbnail

Veteran cybercriminals appear to be reducing their dependence on ransomware-as-a-service platforms — a sign that law enforcement raids are having an impact. Experts say the market for digital extortion tools has plenty of room to adapt, though.

therecord.media EN 2024 analysis ransomware-as-a-service law enforcement pressure
CrowdStrike blames a test software bug for Windows wipeout https://www.theregister.com/2024/07/24/crowdstrike_validator_failure/
25/07/2024 09:14:32
QRCode
archive.org
thumbnail

CrowdStrike has blamed a bug in its own test software for the mass-crash-event it caused last week.

A Wednesday update to its remediation guide added a preliminary post incident review (PIR) that offers the antivirus maker's view of how it brought down 8.5 million Windows boxes.

theregister EN 2024 Windows CrowdStrike bug incident PIR preliminary-post-incident-review
Threat Actor Uses Fake Recovery Manual to Deliver Unidentified Stealer https://www.crowdstrike.com/blog/fake-recovery-manual-used-to-deliver-unidentified-stealer/
24/07/2024 23:24:00
QRCode
archive.org
thumbnail

Learn more about a Word document CrowdStrike Intelligence identified containing macros that download an unidentified stealer now tracked as Daolpu.

CrowdStrike EN 2024 stealer unidentified Daolpu
Fake update puts visitors at risk https://www.gdatasoftware.com/blog/2024/07/37976-socgholish-fake-update
24/07/2024 23:14:37
QRCode
archive.org

WordPress admins, take heed: A recent development in a malware downloader called "SocGholish" could place your visitors at risk from malware infections!

gdatasoftware EN 2024 SocGholish FakeUpdates IoCs WordPress
Ils soutirent 346'000 francs grâce à une arnaque WhatsApp https://www.20min.ch/fr/story/zurich-ils-soutirent-346-000-francs-grace-a-une-arnaque-whatsapp-103154766
24/07/2024 23:07:44
QRCode
archive.org
thumbnail

Deux jeunes Néérlandais ont fait croire à 28 parents suisses que leurs enfants se trouvaient en détresse. Le tribunal de Zurich les a condamnés mardi.

20min FR 2024 arnaque WhatsApp Suisse Zurich détresse
Exploiting CVE-2024-21412: A Stealer Campaign Unleashed https://www.fortinet.com/blog/threat-research/exploiting-cve-2024-21412-stealer-campaign-unleashed
24/07/2024 20:44:05
QRCode
archive.org
thumbnail

FortiGuard Labs has observed a stealer campaign spreading multiple files that exploit CVE-2024-21412 to download malicious executable files. Read more.

fortinet EN 2024 CVE-2024-21412 Stealer Campaign IoCs
Solving the 7777 Botnet enigma: A cybersecurity quest https://blog.sekoia.io/solving-the-7777-botnet-enigma-a-cybersecurity-quest/
23/07/2024 23:57:07
QRCode
archive.org
thumbnail
  • Sekoia.io investigated the mysterious 7777 botnet (aka. Quad7 botnet), published by the independent researcher Gi7w0rm inside the “The curious case of the 7777 botnet” blogpost.

  • This investigation allowed us to intercept network communications and malware deployed on a TP-Link router compromised by the Quad7 botnet in France.

  • To our understanding, the Quad7 botnet operators leverage compromised TP-Link routers to relay password spraying attacks against Microsoft 365 accounts without any specific targeting.

  • Therefore, we link the Quad7 botnet activity to possible long term business email compromise (BEC) cybercriminal activity rather than an APT threat actor.

  • However, certain mysteries remain regarding the exploits used to compromise the routers, the geographical distribution of the botnet and the attribution of this activity cluster to a specific threat actor.

  • The insecure architecture of this botnet led us to think that it can be hijacked by other threat actors to install their own implants on the compromised TP-Link routers by using the Quad7 botnet accesses.

sekoia EN 2024 7777 botnet research Quad7 TP-Link routers
Telegram zero-day allowed sending malicious Android APKs as videos https://www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-sending-malicious-android-apks-as-videos/
23/07/2024 08:23:54
QRCode
archive.org
thumbnail

A Telegram for Android zero-day vulnerability dubbed 'EvilVideo' allowed attackers to send malicious Android APK payloads disguised as video files.

bleepingcomputer EN 2024 0-day Computer APK EvilVideo Telegram Mobile Zero-Day InfoSec Android Vulnerability
Spanish police arrest three suspects linked to pro-Moscow NoName057(16) hackers https://therecord.media/spain-arrest-noname-russia-hackers
23/07/2024 08:14:44
QRCode
archive.org
thumbnail

Spanish police arrested three suspected members of the pro-Russian hacker group NoName057(16), known for carrying out distributed denial-of-service (DDoS) attacks against Ukraine’s allies.

therecord.media EN 2024 NoName057(16) DDoS Spain pro-Russia
NCA infiltrates DDoS-for-hire site as suspected controller arrested in Northern Ireland https://therecord.media/ddos-for-hire-site-digitalstress-takedown-arrest-uk-nca?_hsenc=p2ANqtz--tk3NSwzBjpMd2OrSfoxfnwqMFXLtL6ft8YSqniI2lZESznkCSzsDvXNxeiB5mDGdYYpMP1Rtxs7nRGOQcg0RVBvCgeQ&_hsmi=316808198
23/07/2024 08:14:14
QRCode
archive.org
thumbnail

The U.K.'s National Crime Agency said it disrupted DigitalStress, a DDoS-for-hire operation that has been “responsible for tens of thousands of attacks every week across the globe.”

therecord.media EN 2024 UK NCA DDoS DigitalStress busted DDoS-for-hire
Arctic Wolf Labs has observed Fog ransomware being deployed against US organizations in the education and recreation sectors. https://arcticwolf.com/resources/blog/lost-in-the-fog-a-new-ransomware-threat/
22/07/2024 22:49:16
QRCode
archive.org
thumbnail

On May 2, 2024, Arctic Wolf Labs began monitoring deployment of a new ransomware variant referred to as Fog. The ransomware activity was observed in several Arctic Wolf Incident Response cases, each exhibiting similar elements. All victim organizations were located in the United States, 80% of which were in the education sector and 20% in the recreation sector.

We are sharing details of this emerging variant to help organizations defend against this threat. Please note that we may add further detail to this article as we uncover additional information in our ongoing investigation.

arcticwolf EN 2024 Fog ransomware USA ransomware analysis
CrowdStrike shares tumble 13% on IT outage impact https://www.reuters.com/technology/crowdstrike-shares-set-extend-losses-outage-effects-linger-2024-07-22/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05&lctg=6596a37f125992f7eb0b5ac9
22/07/2024 20:05:22
QRCode
archive.org

Shares of CrowdStrike plunged 13% on Monday, extending their loss-making streak, after Wall Street analysts downgraded the stock on concerns over the financial fallout from a global cyber outage last week.

reuters EN 2024 CrowdStrike shares loss stock incident
New Play Ransomware Linux Variant Targets ESXi Shows Ties With Prolific Puma | Trend Micro (US) https://www.trendmicro.com/en_us/research/24/g/new-play-ransomware-linux-variant-targets-esxi-shows-ties-with-p.html?ref=news.risky.biz
22/07/2024 15:12:35
QRCode
archive.org
thumbnail

Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments.

trendmicro research EN 2024 IoCs Play ransomware group ESXi
dirDevil: Hiding Code and Content Within Folder… https://trustedsec.com/blog/dirdevil-hiding-code-and-content-within-folder-structures?ref=news.risky.biz
22/07/2024 15:06:54
QRCode
archive.org
thumbnail

You can hide data in directory structures, and it will be more or less invisible without knowing how to decode it. It won't even show up as taking up space on disk. However, its real-world applications may be limited because it is the code execution itself which is often the difficulty with AV/EDR evasion.

trustedsec EN 2024 Fileless Data Storage dirDevil Hiding evasion technique
Spanish Police Arrests NoName Hackers https://thecyberexpress.com/spanish-police-arrests-noname-attacks/amp/
22/07/2024 10:36:25
QRCode
archive.org
thumbnail

Spanish Police arrested three individuals on July 20, 2024, who are suspected of participating in a series of cyberattacks targeting critical infrastructure and government institutions in Spain and other NATO countries.

The detainees are believed to be affiliated with the hacktivist group NoName057(16), known for its pro-Russian ideology and launching DDoS attacks against entities supporting Ukraine in the ongoing conflict.

thecyberexpress EN 2024 NoName057(16) busted arrested Spain
Technical Details: Falcon Update for Windows Hosts https://www.crowdstrike.com/blog/falcon-update-for-windows-hosts-technical-details/?ref=news.risky.biz
22/07/2024 10:33:55
QRCode
archive.org
thumbnail

On July 19, 2024 at 04:09 UTC, as part of ongoing operations, CrowdStrike released a sensor configuration update to Windows systems. Sensor configuration updates are an ongoing part of the protection mechanisms of the Falcon platform. This configuration update triggered a logic error resulting in a system crash and blue screen (BSOD) on impacted systems.

The sensor configuration update that caused the system crash was remediated on Friday, July 19, 2024 05:27 UTC.

This issue is not the result of or related to a cyberattack.

CrowdStrike EN 2024 incident issue
Helping our customers through the CrowdStrike outage https://blogs.microsoft.com/blog/2024/07/20/helping-our-customers-through-the-crowdstrike-outage/
22/07/2024 10:25:20
QRCode
archive.org

On July 18, CrowdStrike, an independent cybersecurity company, released a software update that began impacting IT systems globally. Although this was not a Microsoft incident, given it impacts our ecosystem, we want to provide an update on the steps we’ve taken with CrowdStrike and others to remediate and support our customers.

blogs.microsoft microsoft EN 2024 CrowdStrike incident statement
page 36 / 76
4543 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio